Lucene search

K

Android Security Vulnerabilities

cve
cve

CVE-2017-0870

An elevation of privilege vulnerability in the Android framework (libminikin). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-62134807.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-06 02:29 PM
46
cve
cve

CVE-2017-0871

An elevation of privilege vulnerability in the Android framework (framework base). Product: Android. Versions: 8.0. Android ID A-65281159.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-06 02:29 PM
39
cve
cve

CVE-2017-0872

A remote code execution vulnerability in the Android media framework (libskia). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65290323.

8.8CVSS

8.4AI Score

0.002EPSS

2017-12-06 02:29 PM
33
cve
cve

CVE-2017-0873

A denial of service vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63316255.

6.5CVSS

6.3AI Score

0.001EPSS

2017-12-06 02:29 PM
32
cve
cve

CVE-2017-0874

A denial of service vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-63315932.

6.5CVSS

6.3AI Score

0.001EPSS

2017-12-06 02:29 PM
29
cve
cve

CVE-2017-0876

A remote code execution vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0. Android ID A-64964675.

8.8CVSS

8.4AI Score

0.002EPSS

2017-12-06 02:29 PM
30
cve
cve

CVE-2017-0877

A remote code execution vulnerability in the Android media framework (libavc). Product: Android. Versions: 6.0. Android ID A-66372937.

8.8CVSS

8.4AI Score

0.002EPSS

2017-12-06 02:29 PM
34
cve
cve

CVE-2017-0878

A remote code execution vulnerability in the Android media framework (libhevc). Product: Android. Versions: 8.0. Android ID A-65186291.

8.8CVSS

8.4AI Score

0.002EPSS

2017-12-06 02:29 PM
37
cve
cve

CVE-2017-0879

An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65025028.

9.1CVSS

8.2AI Score

0.001EPSS

2017-12-06 02:29 PM
28
cve
cve

CVE-2017-0880

A denial of service vulnerability in the Android media framework (libskia). Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID A-65646012.

6.5CVSS

6.3AI Score

0.001EPSS

2017-12-06 02:29 PM
36
cve
cve

CVE-2017-10709

The lockscreen on Elephone P9000 devices (running Android 6.0) allows physically proximate attackers to bypass a wrong-PIN lockout feature by pressing backspace after each PIN guess.

6.8CVSS

6.5AI Score

0.001EPSS

2017-06-30 04:29 PM
32
cve
cve

CVE-2017-10996

In all Qualcomm products with Android releases from CAF using the Linux kernel, out of bounds access is possible in c_show(), due to compat_hwcap_str[] not being NULL-terminated. This error is not fatal, however the device might crash/reboot with memory violation/out of bounds access.

5.5CVSS

6AI Score

0.001EPSS

2017-09-21 03:29 PM
31
cve
cve

CVE-2017-10997

In all Qualcomm products with Android releases from CAF using the Linux kernel, using a debugfs node, a write to a PCIe register can cause corruption of kernel memory.

7.8CVSS

7.8AI Score

0.001EPSS

2017-09-21 03:29 PM
36
cve
cve

CVE-2017-10998

In all Qualcomm products with Android releases from CAF using the Linux kernel, in audio_aio_ion_lookup_vaddr, the buffer length, which is user input, ends up being used to validate if the buffer is fully within the valid region. If the buffer length is large enough then the address + length operat...

7.8CVSS

8AI Score

0.001EPSS

2017-09-21 03:29 PM
52
cve
cve

CVE-2017-10999

In all Qualcomm products with Android releases from CAF using the Linux kernel, concurrent calls into ioctl RMNET_IOCTL_ADD_MUX_CHANNEL in ipa wan driver may lead to memory corruption due to missing locks.

7.8CVSS

8AI Score

0.001EPSS

2017-09-21 03:29 PM
35
cve
cve

CVE-2017-11000

In all Qualcomm products with Android releases from CAF using the Linux kernel, in an ISP Camera kernel driver function, an incorrect bounds check may potentially lead to an out-of-bounds write.

7.8CVSS

7.6AI Score

0.001EPSS

2017-09-21 03:29 PM
34
cve
cve

CVE-2017-11001

In all Qualcomm products with Android releases from CAF using the Linux kernel, the length of the MAC address is not checked which may cause out of bounds read.

5.5CVSS

6.1AI Score

0.001EPSS

2017-09-21 03:29 PM
35
cve
cve

CVE-2017-11002

In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing a vendor sub-command, a buffer over-read can occur.

5.5CVSS

6.1AI Score

0.001EPSS

2017-09-21 03:29 PM
38
cve
cve

CVE-2017-11003

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating a firmware image, data is read from flash into RAM without checking that the data fits into allotted RAM size.

7.8CVSS

7.1AI Score

0.0004EPSS

2018-01-10 10:29 PM
32
cve
cve

CVE-2017-11005

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Use After Free condition can occur during a deinitialization path.

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
25
cve
cve

CVE-2017-11006

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a Use After Free condition can occur during positioning.

9.8CVSS

7.7AI Score

0.001EPSS

2017-12-05 07:29 PM
33
cve
cve

CVE-2017-11007

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a possibility of stack corruption due to buffer overflow of Partition name while converting ascii string to unicode string in function HandleMetaImgFlash.

7.8CVSS

7.5AI Score

0.0004EPSS

2017-12-05 07:29 PM
35
cve
cve

CVE-2017-11010

In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 625, SD 650/52, SD 835, access control left a configuration space unprotected.

9.8CVSS

8.3AI Score

0.003EPSS

2018-03-30 03:29 PM
28
cve
cve

CVE-2017-11012

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when processing a specially crafted QCA_NL80211_VENDOR_SUBCMD_ENCRYPTION_TEST cfg80211 vendor command a stack-based buffer overflow can occur.

7.8CVSS

7.3AI Score

0.0004EPSS

2017-11-16 10:29 PM
30
cve
cve

CVE-2017-11013

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, countOffset (in function UnpackCore) is increased for each loop, while there is no boundary check against "pIe->arraybound".

7.8CVSS

7.2AI Score

0.001EPSS

2017-11-16 10:29 PM
36
cve
cve

CVE-2017-11014

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while parsing a Measurement Request IE in a Roam Neighbor Action Report, a buffer overflow can occur.

7.8CVSS

7.5AI Score

0.001EPSS

2017-11-16 10:29 PM
35
cve
cve

CVE-2017-11015

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, currently, the value of SIR_MAC_AUTH_CHALLENGE_LENGTH is set to 128 which may result in buffer overflow since the frame parser allows challenge text of length up to 253 bytes, but the dri...

7.8CVSS

7.3AI Score

0.001EPSS

2017-11-16 10:29 PM
35
cve
cve

CVE-2017-11016

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when memory allocation fails while creating a calibration block in create_cal_block stale pointers are left uncleared.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 05:29 PM
32
cve
cve

CVE-2017-11017

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing a specially crafted UBI image, it is possible to corrupt memory, or access uninitialized memory.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-16 10:29 PM
32
2
cve
cve

CVE-2017-11018

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, array access out of bounds may occur in the camera driver in the kernel

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
31
cve
cve

CVE-2017-11019

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the fd allocated during the get_metadata was not closed even though the buffer allocated to the fd was freed. This resulted in a failure during exit sequence.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
31
cve
cve

CVE-2017-11022

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the probe requests originated from user's phone contains the information elements which specifies the supported wifi features. This shall impact the user's privacy if someone sniffs the p...

5.3CVSS

5.5AI Score

0.001EPSS

2017-11-16 10:29 PM
39
cve
cve

CVE-2017-11023

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is a possibility of out-of-bound buffer accesses due to no synchronization in accessing global variables by multiple threads.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-16 10:29 PM
34
cve
cve

CVE-2017-11024

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a race condition in the rmnet USB control driver can potentially lead to a Use After Free condition.

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
30
cve
cve

CVE-2017-11025

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, due to a race condition in the function audio_effects_shared_ioctl(), memory corruption can occur.

7CVSS

6.7AI Score

0.0004EPSS

2017-11-16 10:29 PM
27
cve
cve

CVE-2017-11026

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing FRP partition using reference FRP unlock, authentication method can be compromised for static keys.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-11-16 10:29 PM
28
cve
cve

CVE-2017-11027

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing UBI image, size is not validated for being smaller than minimum header size causing unintialized data access vulnerability.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-16 10:29 PM
31
cve
cve

CVE-2017-11028

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the ISP Camera driver, the contents of an arbitrary kernel address can be leaked to userspace by the function msm_isp_get_stream_common_data().

7.5CVSS

7AI Score

0.001EPSS

2017-11-16 10:29 PM
38
cve
cve

CVE-2017-11029

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, camera application triggers "user-memory-access" issue as the Camera CPP module Linux driver directly accesses the application provided buffer, which resides in user space. An unchecked u...

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
31
cve
cve

CVE-2017-11030

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the HDMI video driver function hdmi_edid_sysfs_rda_res_info(), userspace can perform an arbitrary write into kernel memory.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 05:29 PM
31
cve
cve

CVE-2017-11031

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the VIDIOC_G_SDE_ROTATOR_FENCE ioctl command can be used to cause a Use After Free condition.

7.5CVSS

7.2AI Score

0.001EPSS

2017-12-05 05:29 PM
27
cve
cve

CVE-2017-11032

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a double free can occur when kmalloc fails to allocate memory for pointers resp/req in the service-locator driver function service_locator_send_msg().

7.8CVSS

7AI Score

0.0004EPSS

2017-11-16 10:29 PM
38
cve
cve

CVE-2017-11033

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in the coresight-tmc driver, a simultaneous read and enable of the ETR device after changing the buffer size may result in a Use After Free condition of the previous buffer.

7.8CVSS

7.2AI Score

0.0004EPSS

2017-12-05 05:29 PM
29
cve
cve

CVE-2017-11035

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, possible buffer overflow or information leak in the functions "sme_set_ft_ies" and "csr_roam_issue_ft_preauth_req" due to incorrect initialization of WEXT callbacks and lack of the checks...

7.8CVSS

7.2AI Score

0.0004EPSS

2017-11-16 10:29 PM
31
cve
cve

CVE-2017-11038

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the boot image header, range checks can be bypassed by supplying different versions of the header at the time of check and use.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-11-16 10:29 PM
31
cve
cve

CVE-2017-11040

In all Qualcomm products with Android releases from CAF using the Linux kernel, when reading from sysfs nodes, one can read more information than it is allowed to.

5.5CVSS

5.9AI Score

0.001EPSS

2017-09-21 03:29 PM
29
cve
cve

CVE-2017-11041

In all Qualcomm products with Android releases from CAF using the Linux kernel, an output buffer is accessed in one thread and can be potentially freed in another.

7.8CVSS

7.5AI Score

0.001EPSS

2017-09-21 03:29 PM
38
cve
cve

CVE-2017-11042

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, ImsService and the IQtiImsExt AIDL APIs are not subject to access control.

7.8CVSS

7.1AI Score

0.0004EPSS

2017-12-05 05:29 PM
40
cve
cve

CVE-2017-11043

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a WiFI driver function, an integer overflow leading to heap buffer overflow may potentially occur.

7.8CVSS

7.4AI Score

0.001EPSS

2017-12-05 07:29 PM
46
cve
cve

CVE-2017-11044

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, in a KGSL driver function, a race condition exists which can lead to a Use After Free condition.

7CVSS

6.4AI Score

0.0004EPSS

2017-12-05 05:29 PM
28
Total number of security vulnerabilities7126